Tommy M (TheAnalyst)(@ffforward) 's Twitter Profile Photo

Latest update from Huntress
'[...] the threat actor used an authentication bypass in the web interface of Kaseya VSA to gain an authenticated session, upload the original payload, and then execute commands via SQL injection.'
reddit.com/r/msp/comments…

Latest #KaseyaVSA #REvil update from @HuntressLabs 
'[...] the threat actor used an authentication bypass in the web interface of Kaseya VSA to gain an authenticated session, upload the original payload, and then execute commands via SQL injection.'
reddit.com/r/msp/comments…
account_circle
Connectivity Business News(@connectivity_b) 's Twitter Profile Photo

$S as premiums are rising, with the possibility of exclusions.



More: connectivitybusiness.com

'A disruption to the supply chain of platform vendors like $MSFT, $AAPL or $GOOG would...' lawfareblog.com/kaseya-ransomw…

$S  #IPO as #cybersecurity premiums are rising, with the possibility of #ransomware exclusions.

#insurance #infosec  #KaseyaVSA 

More: connectivitybusiness.com

'A disruption to the supply chain of platform vendors like $MSFT, $AAPL or $GOOG would...' lawfareblog.com/kaseya-ransomw…
account_circle
Jake | JCyberSec_(@JCyberSec_) 's Twitter Profile Photo

Latest update :: Kaseya has released two PowerShell scripts to detect infected machines!

⬇️Download link - kaseya.app.box.com/s/0ysvgss7w48n…

Latest #KaseyaVSA #REvil update :: Kaseya has released two PowerShell scripts to detect infected machines!

⬇️Download link - kaseya.app.box.com/s/0ysvgss7w48n…
account_circle
MEDIACONGO.NET(@mediacongo) 's Twitter Profile Photo

: Des pirates informatiques ont attaqué la société américaine samedi pour demander une rançon à potentiellement plus de 1.000 entreprises, provoquant déjà la fermeture de 800 magasins en mediacongo.net/article-actual…

#cyberattaque : Des pirates informatiques ont attaqué la société américaine #KaseyaVSA samedi pour demander une rançon à potentiellement plus de 1.000 entreprises, provoquant déjà la fermeture de 800 magasins en #Suède mediacongo.net/article-actual…
account_circle
Truesec(@Truesec) 's Twitter Profile Photo

Only minutes left to our Live Update about the Kaseya mass ransom attack. Tune in on our Youtube and hit us with questions! We go live at 14:00 CEST/08:00 EST: youtube.com/watch?v=kKcko4…

Only minutes left to our Live Update about the Kaseya mass ransom attack. Tune in on our Youtube and hit us with questions! We go live at 14:00 CEST/08:00 EST: youtube.com/watch?v=kKcko4…

#truesec #kaseyaVSA #REvil #Ransomware
account_circle
Florian Roth(@cyb3rops) 's Twitter Profile Photo

Sigma rule for some of the process command line patterns and file paths used by REvil in the incident

github.com/SigmaHQ/sigma/…

Sigma rule for some of the process command line patterns and file paths used by REvil in the #KaseyaVSA incident

github.com/SigmaHQ/sigma/…
account_circle
Truesec(@Truesec) 's Twitter Profile Photo

Breaking News: Today we will host a live update, to share the details about the ongoing investigation of the Kaseya global ransomware attack. Tune in at 14:00 CEST/08:00 EST youtube.com/c/TRUESECplay

Breaking News: Today we will host a live update, to share the details about the ongoing investigation of the Kaseya global ransomware attack. Tune in at 14:00 CEST/08:00 EST youtube.com/c/TRUESECplay
#kaseyaVSA #ransomware #cyberattack #truesec
account_circle
CSIRT Italia(@csirt_it) 's Twitter Profile Photo

Incidente : il vendor raccomanda di mantenere offline i server on-premise fino al rilascio delle patch correttive e rende disponibile un tool per verificare l'eventuale compromissione.

Leggi le ulteriori misure di mitigazione
⏩csirt.gov.it/contenuti/atta…

Incidente #KaseyaVSA: il vendor raccomanda di mantenere offline i server on-premise fino al rilascio delle patch correttive e rende disponibile un tool per verificare l'eventuale compromissione.

Leggi le ulteriori misure di mitigazione
⏩csirt.gov.it/contenuti/atta…
account_circle
ElevenPaths | Part of Telefónica Tech(@ElevenPaths) 's Twitter Profile Photo

🔙Esta mañana hablábamos sobre el incidente de , y parece que no viene solo. Se ha detectado la distribución de aprovechando este incidente.

Toda la info➡️ bit.ly/3jXilyo

🔙Esta mañana hablábamos sobre el incidente de #KaseyaVSA, y parece que no viene solo. Se ha detectado la distribución de #CobaltStrike aprovechando este incidente.

Toda la info➡️ bit.ly/3jXilyo
account_circle
Trend Micro - Middle East and Africa(@trendmicro_mea) 's Twitter Profile Photo

Join us on August 18 for the VSA Breach , where Mars Cheng and Chiyi Lin analyze the ransomware attacks deployed by VSA, its impact on organizations, and the cyber defense solutions that follow.

Register now: bit.ly/37th1Md

Join us on August 18 for the #Kaseya VSA Breach #webinar, where Mars Cheng and Chiyi Lin analyze the ransomware attacks deployed by #KaseyaVSA, its impact on organizations, and the cyber defense solutions that follow.
 
Register now: bit.ly/37th1Md
 
#TrendMicro
account_circle
Steve Ragan ⚠️(@SteveD3) 's Twitter Profile Photo

On Friday, I had a chat with the folks at Curated Intelligence on Discord about ransomware.

We wrapped just as news of the / attack broke.

Here is a clip from that conversation, focusing on ransomware deployment.

Full episode is live now: anchor.fm/technicaloutca…

account_circle
Eddy Willems(@EddyWillems) 's Twitter Profile Photo

On the big TV screen again via TRT World about possibly the biggest attack in history until now at VSA , cascading down to hundreds of other companies. Here's the link to watch the interview: lnkd.in/drtBrVG

On the big TV screen again via @trtworld about possibly the biggest #ransomware attack in history until now at #Kaseya #KaseyaVSA , cascading down to hundreds of other companies.  Here's the link to watch the interview: lnkd.in/drtBrVG
account_circle